Analysis

  • max time kernel
    99s
  • resource
    win10v191014
  • submitted
    27-01-2020 23:13

General

  • Target

    643e4ef87ccd502d2cda49cba6b15a8f61c8dff6a20ff1d8e1f9b00a4573368c

  • Sample

    200127-qkcg9wwqzj

  • SHA256

    643e4ef87ccd502d2cda49cba6b15a8f61c8dff6a20ff1d8e1f9b00a4573368c

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.6.193.152:8080

200.69.224.73:80

146.255.96.214:443

74.50.51.115:7080

184.172.27.82:8080

68.183.170.114:8080

45.79.95.107:443

190.210.184.138:995

200.58.83.179:80

113.190.254.245:80

181.29.101.13:8080

185.86.148.222:8080

186.200.205.170:80

139.47.135.215:80

62.75.160.178:8080

190.219.149.236:80

190.210.236.139:80

190.100.153.162:443

91.74.175.46:80

175.139.209.3:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\643e4ef87ccd502d2cda49cba6b15a8f61c8dff6a20ff1d8e1f9b00a4573368c.exe
    "C:\Users\Admin\AppData\Local\Temp\643e4ef87ccd502d2cda49cba6b15a8f61c8dff6a20ff1d8e1f9b00a4573368c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Users\Admin\AppData\Local\Temp\643e4ef87ccd502d2cda49cba6b15a8f61c8dff6a20ff1d8e1f9b00a4573368c.exe
      --88700d92
      2⤵
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:4984
  • C:\Windows\SysWOW64\wmpellipse.exe
    "C:\Windows\SysWOW64\wmpellipse.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\SysWOW64\wmpellipse.exe
      --805b43b6
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:2144

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2144-4-0x0000000000C20000-0x0000000000C36000-memory.dmp
    Filesize

    88KB

  • memory/2144-5-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2584-3-0x0000000000D20000-0x0000000000D36000-memory.dmp
    Filesize

    88KB

  • memory/4948-0-0x00000000021B0000-0x00000000021C6000-memory.dmp
    Filesize

    88KB

  • memory/4984-1-0x00000000021F0000-0x0000000002206000-memory.dmp
    Filesize

    88KB

  • memory/4984-2-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB